Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27022
HistorySep 16, 2011 - 12:00 a.m.

Security updates available for Adobe Reader and Acrobat

2011-09-1600:00:00
vulners.com
20

Security updates available for Adobe Reader and Acrobat

Release date: September 13, 2011

Vulnerability identifier: APSB11-24

CVE numbers: CVE-2011-1353, CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, CVE-2011-2439, CVE-2011-2440, CVE-2011-2441, CVE-2011-2442

Platform: All

SUMMARY

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier versions for UNIX, and Adobe Acrobat X (10.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.1) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1.1). For users of Adobe Reader 9.4.5 and earlier versions for Windows and Macintosh, who cannot update to Adobe Reader X (10.1.1), Adobe has made available updates, Adobe Reader 9.4.6 and Adobe Reader 8.3.1. Adobe recommends users of Adobe Acrobat X (10.1) for Windows and Macintosh update to Adobe Acrobat X (10.1.1). Adobe recommends users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh update to Adobe Acrobat 9.4.6, and users of Adobe Acrobat 8.3 and earlier versions for Windows and Macintosh update to Adobe Acrobat 8.3.1. Adobe Reader 9.4.6 for UNIX is currently scheduled to be released on November 7, 2011.

The next quarterly security updates for Adobe Reader and Acrobat are currently scheduled for December 13, 2011.

Note: Support for Adobe Reader 8.x and Acrobat 8.x for Windows and Macintosh will end on November 3, 2011. For more information, please see: Adobe Reader and Acrobat 8 End of Support.

AFFECTED SOFTWARE VERSIONS

Adobe Reader X (10.1) and earlier 10.x versions for Windows and Macintosh
Adobe Reader 9.4.5 and earlier 9.x versions for Windows, Macintosh and UNIX
Adobe Reader 8.3 and earlier 8.x versions for Windows and Macintosh
Adobe Acrobat X (10.1) and earlier 10.x versions for Windows and Macintosh
Adobe Acrobat 9.4.5 and earlier 9.x versions for Windows and Macintosh
Adobe Acrobat 8.3 and earlier 8.x versions for Windows and Macintosh
SOLUTION

Adobe recommends users update their software installations by following the instructions below:

Adobe Reader

Users can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.

Adobe Reader users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.

Adobe Reader users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.

Adobe Acrobat

Users can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat 3D users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.

Adobe Reader 9.4.6 for UNIX is currently scheduled to be released on November 7, 2011.

SEVERITY RATING

Adobe categorizes these as critical updates and recommends that users apply the latest updates for their product installations by following the instructions in the "Solution" section above.

DETAILS

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier versions for UNIX, and Adobe Acrobat X (10.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.1) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1.1). For users of Adobe Reader 9.4.5 and earlier versions for Windows and Macintosh who cannot update to Adobe Reader X (10.1.1), Adobe has made available updates, Adobe Reader 9.4.6 and Adobe Reader 8.3.1. Adobe recommends users of Adobe Acrobat X (10.1) for Windows and Macintosh update to Adobe Acrobat X (10.1.1). Adobe recommends users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh update to Adobe Acrobat 9.4.6, and users of Adobe Acrobat 8.3 and earlier versions for Windows and Macintosh update to Adobe Acrobat 8.3.1. Adobe Reader 9.4.6 for UNIX is currently scheduled to be released on November 7, 2011.

These updates resolve a local privilege-escalation vulnerability (Adobe Reader X (10.x) on Windows only) (CVE-2011-1353).

These updates resolve a security bypass vulnerability that could lead to code execution (CVE-2011-2431).

These updates resolve a buffer overflow vulnerability in the U3D TIFF Resource that could lead to code execution (CVE-2011-2432).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2011-2433).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2011-2434).

These updates resolve an buffer overflow vulnerability that could lead to code execution (CVE-2011-2435).

These updates resolve a heap overflow vulnerability in the Adobe image parsing library that could lead to code execution (CVE-2011-2436).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2011-2437).

These updates resolve three stack overflow vulnerabilities in the Adobe image parsing library that could lead to code execution (CVE-2011-2438).

These updates resolve a memory leakage condition vulnerability that could lead to code execution (CVE-2011-2439).

These updates resolve a use-after-free vulnerability that could lead to code execution (CVE-2011-2440).

These updates resolve two stack overflow vulnerabilities in the CoolType.dll library that could lead to code execution (CVE-2011-2441).

These updates resolve a logic error vulnerability that could lead to code execution (CVE-2011-2442).

These updates also incorporate the Adobe Flash Player updates as noted in Security Bulletin APSB11-21.

The next quarterly security updates for Adobe Reader and Acrobat are currently scheduled for December 13, 2011.

ACKNOWLEDGEMENTS

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

Paul Sabanal and Mark Yason from IBM X-Force Advanced Research (CVE-2011-1353)
Zhenhua Liu of Fortinet's Fortiguard Labs (CVE-2011-1353)
Vladimir Vorontsov of ONsec (CVE-2011-2431)
binaryproof through Tipping Point's Zero Day Initiative (CVE-2011-2432, CVE-2011-2433,CVE-2011-2434, CVE-2011-2435, CVE-2011-2436,CVE-2011-2437, CVE-2011-2438, CVE-2011-2441)
James Quirk, Los Alamos (CVE-2011-2439)
An anonymous reporter via iDefense Labs (CVE-2011-2440)
Tavis Ormandy of the Google Security Team (CVE-2011-2442)